Analysis

  • max time kernel
    322s
  • max time network
    295s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:15

General

  • Target

    8261570cb1dfe89d1988281cb1acc085e5a10d8ea09fa61e3db8b177a8de8579.exe

  • Size

    287KB

  • MD5

    75afa6f084a7a481aa258f2d55ca020f

  • SHA1

    c784e128d7db0c3b262a77e6c0978889e7bc43a3

  • SHA256

    8261570cb1dfe89d1988281cb1acc085e5a10d8ea09fa61e3db8b177a8de8579

  • SHA512

    f3f0071247765f45c688cbf11f6ded910b3dcfe9334cd3468ade2baecd2adec4f3413db159dc9033a81974aab7b2de676cbbde11cfc918371d2ae7e54d538f74

  • SSDEEP

    6144:QchRJa3/4YIJ8m1MxUyRzoVOBlYQflIGS:QchKP4BJTM6++OBlYERS

Malware Config

Signatures

  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 4 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8261570cb1dfe89d1988281cb1acc085e5a10d8ea09fa61e3db8b177a8de8579.exe
    "C:\Users\Admin\AppData\Local\Temp\8261570cb1dfe89d1988281cb1acc085e5a10d8ea09fa61e3db8b177a8de8579.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\4fcf5b4d.exe
      C:\4fcf5b4d.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:888
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:1308
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Irmon
    1⤵
    • Loads dropped DLL
    PID:808
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nla
    1⤵
      PID:2136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\4fcf5b4d.exe
      Filesize

      240KB

      MD5

      f5d2a6e81cd9b23d4899371b296b8a8c

      SHA1

      7b095e73b522c5a1b12e26ae389464c5c123bc8e

      SHA256

      775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

      SHA512

      77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

    • C:\4fcf5b4d.exe
      Filesize

      240KB

      MD5

      f5d2a6e81cd9b23d4899371b296b8a8c

      SHA1

      7b095e73b522c5a1b12e26ae389464c5c123bc8e

      SHA256

      775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

      SHA512

      77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

    • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • C:\Windows\SysWOW64\Irmon.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\irmon.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • memory/808-151-0x00000000750E0000-0x000000007512E000-memory.dmp
      Filesize

      312KB

    • memory/808-149-0x00000000750E0000-0x000000007512E000-memory.dmp
      Filesize

      312KB

    • memory/808-150-0x00000000750E0000-0x000000007512E000-memory.dmp
      Filesize

      312KB

    • memory/888-133-0x0000000000000000-mapping.dmp
    • memory/888-139-0x0000000002930000-0x0000000006930000-memory.dmp
      Filesize

      64.0MB

    • memory/888-140-0x0000000002930000-0x0000000006930000-memory.dmp
      Filesize

      64.0MB

    • memory/888-137-0x00000000006F0000-0x000000000073E000-memory.dmp
      Filesize

      312KB

    • memory/888-136-0x00000000006F0000-0x000000000073E000-memory.dmp
      Filesize

      312KB

    • memory/888-138-0x00000000006F0000-0x000000000073E000-memory.dmp
      Filesize

      312KB

    • memory/888-146-0x00000000006F0000-0x000000000073E000-memory.dmp
      Filesize

      312KB

    • memory/1308-143-0x0000000075690000-0x00000000756DE000-memory.dmp
      Filesize

      312KB

    • memory/1308-145-0x0000000075690000-0x00000000756DE000-memory.dmp
      Filesize

      312KB

    • memory/1308-144-0x0000000075690000-0x00000000756DE000-memory.dmp
      Filesize

      312KB

    • memory/3356-132-0x0000000000400000-0x000000000045D000-memory.dmp
      Filesize

      372KB